SlideShare una empresa de Scribd logo
1 de 37
Descargar para leer sin conexión
SESSION ID:
The Incident Response
Playbook for Android and
iOS
AIR-W03R
Andrew Hoog
CEO and Co-founder

NowSecure

@ahoog42
@NowSecureMobile
Andrew Hoog
Author of three books
Incident Response for Android and iOS
Free and open-source
Android Forensics: Investigation,
Analysis and Mobile Security for Google
Android
iPhone and iOS Forensics: Investigation,
Analysis and Mobile Security for Apple
iPhone, iPad and iOS Devices
Expert witness
Computer scientist
Mobile security researcher
2
#RSAC
The State of Mobile Security
Mobile Devices Are Vulnerable
4
http://www.cvedetails.com/product/15556/Apple-Iphone-Os.html?vendor_id=49http://www.cvedetails.com/product/19997/Google-Android.html?vendor_id=1224
Lifetime Android CVEs by type

(130 in 2015)
Lifetime iOS CVEs by type

(375 in 2015)
Mobile Apps Are Leaking Data
5
Example: Log-in credentials leaking each day
Source - Assessing impact of leaky apps: Usernames and passwords
Mobile Data Is Valuable
Governments, malicious
actors will pay to
compromise mobile
Hacking Team weaponizes
mobile security flaws for
surveillance
Zerodium sells zero-day
exploits and offers $1
million rewards for remote,
untethered iOS jailbreaks
6
https://www.zerodium.com/program.html
Mobile OSs
Mobile Incident Response Challenges
Mobile technology is different than traditional computers
Devices are always on and always connected
BYOD and dual use impacts incident response
App sandboxing requires different approach to endpoint defense
Mobile IR tools are completely different and limited in number
7
#RSAC
Preparing for a Mobile Incident:
Organizational Readiness
Mobile Threat Assessment and Mobile Incident Response Tools
Mobile Threat Assessment
Step 1: Perform a mobile inventory
Identify assets: devices, operating systems, installed apps
Mobile device management (MDM) software
Exchange ActiveSync (EAS)
Network traffic analysis at corporate ingress/egress
Historical device data is crucial to response
Few organizations have yet performed such an audit
9
Mobile Threat Assessment
Step 2: Correlate your inventory with mobile security intelligence
Operating system vulnerabilities (OS CVEs)
Leaky and insecure apps
Known malware in the wild
Other known risks (e.g., malicious Wi-Fi networks, SSL re-signing, etc.)
Organizations need to collaborate and share threat information so that
enterprises can effectively detect and respond to threats.
10
Mobile Threat Assessment
Step 3: Work the problem
Identify security risks
Perform cost/benefit analysis
Eliminate “low hanging fruit” and unacceptable risk
Document remaining risks
Prepare mobile IR playbooks
11
Most enterprises lack visibility into the amount of mobile risk they own
Identification and Response at Scale
Applying detection and response to 1000s of devices
12
Example of an aggregated view of continual analysis data
Infected device
Build Your Mobile IR Tool Box
When an incident occurs
Need tools built for mobile
Need to be able to use the tools
Need baseline/historical data
Santoku Linux - an open-source Linux distro for mobile
forensics, security and malware analysis
13
1. Continual Analysis Tools (SCAN)
14
1. Continual Analysis Tools
Baseline device properties and
behavior
Provide historical view of a device
Helpful for comparative analysis and
anomaly detection
15
Free/Open Source Tools
Vulnerability Test Suite (VTS)
for Android
iVerify-oss
2. Acquisition Tools
Device acquisition
Backup
Logical
Physical
Proxying network traffic
16
Free/Open Source Tools
iTunes (backup)
libimobiledevice
AF Logical OSE
FROST
LiME
Burp Suite
ZAP
3. Analysis Tools
Forensic analysis
Timeline analysis
Searching
File carving
Behavioral and comparative analysis
Malware analysis
Network analysis
17
Free/Open Source Tools
Android Brute Force
Encryption
ExifTool
Scalpel
Sleuthkit
Wireshark
Nmap
#RSAC
Mobile Incident Types and

Response Strategies
Mobile Incidents You May Encounter
Eight Common Mobile Incident Types
Identification
Device Indicators of Compromise (IOCs)
Increased battery drain
Unusual network traffic
Certificate errors
Unusual log messages
Crash reports
App Reputation Monitoring
Unauthorized use of brand
Apps connecting to your transactional servers
User Reported
20
Containment
Once you have identified and logged an incident
Gain access to device, if possible
Capture device, OS and app baseline
Determine if network analysis is appropriate
Isolate the device (airplane mode, Faraday bag, etc.)
Perform full forensic acquisition
21
Note on Handling Incidents Off-Network
Capturing device baseline is possible
Can leverage VPN for network analysis
Individuals care deeply about the
security of their device and will work
with the IR team to resolve an incident


Caveat: if device inspection feels intrusive,
people will either not report or not cooperate
22
Eradication
Once incident is identified
Analyze attack artifacts
Determine if threat can be removed
Identify all impacted (if malware on app store)
Remove threat or wipe corporate data
23
Recovery
Mobile recovery typically involves
Re-provision mobile devices
Ensure attacker didn’t move laterally within your organization
Monitor accounts and systems connected to mobile device and
impacted user(s)








Note: Effectiveness of social engineering attacks is greatly increased
24
Lessons Learned
Team debrief:
What went wrong, what worked, what can be improved
Recommended policies and procedures changes, user education, etc.
Determine IOCs
Attribution
Share threat intel data
Inoculate against future attacks
Static signatures generally ineffective
Focus on anomaly detection
Shared insights and cross-referenceable data
25
#RSAC
Mobile Incident Response Playbooks
Lost Phone
1. Attempt to locate and remotely lock device
2. Inspect continual analysis data for anomalies
3. Wipe corporate data if step 2 fails
4. Determine potential impact of incident with
baseline data:
Identity and role of user
Data on their device
Apps they used
27
Device Acting Suspiciously
1. Capture device, OS and app baseline
2. Perform network analysis if appropriate
3. Isolate the device (airplane mode,
Faraday bag, etc.)
4. Perform full forensic acquisition (if you
have physical access)
5. Analyze device and app artifacts
6. If incident confirmed, determine
eradication and recovery steps
28
Malware on App Store
1. Secure a copy of the malware
2. Analyze the app
Compare to intelligence about known malware
Perform static and dynamic analysis
3. Identify impacted users
Server logs with user agent
App/Play store security processes
4. Determine remediation steps - attempt to
block at server level
5. Develop recovery and eradication steps
29
#RSAC
Incident Response Case Study
My Own Personal Device Was Acting Suspiciously
It All Began On Saturday Feb. 13
Certificate error
Examined the details
Determined there was an issue
Documented the issue
Contacted corporate security team
Attempted to re-create on iPad,
other iOS devices, laptop, desktop
31
iPhone Screen-shots
Info Gathering and Identification
Symptoms
Gmail app wouldn’t sync
Wi-Fi certificate errors
Analyzed certificate
Hosted in shared environment
Istanbul
Both used self-signed HTTPS certificate
Issued by:
ssl@servers.carsimedya.com
32
iPhone screen-shots
Continuing Investigation
Suspicious DNS entries
Queried IP address - resolved to a server in Germany
Same DNS as carsimedya.com
Social media and SEO related
Investigated router configuration
Theories
Targeted attack
Mass router compromise (using known or zero-day vulnerability)
33
#RSAC
Conclusion
Summary and Applying What You’ve Learned
Summary
Mobile IR is different than traditional IR
Limited administrative access
You need different tools
The keys to mobile incident response success are:
Historical device data
Timely collection of device data post-incident
Trial by fire is not the answer in mobile IR
Rehearse your plan
Rehearse it again
35
Your Next Steps
Next week: identify who at your organization is responsible
for mobile incident response and whether you have the
capability internally
Within three months: conduct a proactive mobile risk
assessment, build your mobile IR toolkit, familiarize yourself
with the tools
Within six months you should: establish your response
playbooks and rehearse them
36
#RSAC
Thank you
@ahoog42
ahoog@nowsecure.com

Más contenido relacionado

La actualidad más candente

Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)hardik soni
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityPanda Security
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident ResponsePECB
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and AwarenessAbdul Rahman Sherzad
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptxMoshe Ferber
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss PreventionReza Kopaee
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat ModelingDanny Wong
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for BeginnersSKMohamedKasim
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalMahmoud Yassin
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report Morane Decriem
 
Threat Modeling In 2021
Threat Modeling In 2021Threat Modeling In 2021
Threat Modeling In 2021Adam Shostack
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 

La actualidad más candente (20)

Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptx
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss Prevention
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
Introduction to Cloud Security
Introduction to Cloud SecurityIntroduction to Cloud Security
Introduction to Cloud Security
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Threat Modeling In 2021
Threat Modeling In 2021Threat Modeling In 2021
Threat Modeling In 2021
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 

Destacado

How to Analyze an Android Bot
How to Analyze an Android BotHow to Analyze an Android Bot
How to Analyze an Android BotPriyanka Aash
 
Google android security_2015_report_final
Google android security_2015_report_finalGoogle android security_2015_report_final
Google android security_2015_report_finalAndrey Apuhtin
 
SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
 SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera... SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...AlienVault
 
IEEE 2015-2016-NETWORKING PROJECTS, CLOUD COMPUTING PROJECTS, NETWORK SECURIT...
IEEE 2015-2016-NETWORKING PROJECTS, CLOUD COMPUTING PROJECTS, NETWORK SECURIT...IEEE 2015-2016-NETWORKING PROJECTS, CLOUD COMPUTING PROJECTS, NETWORK SECURIT...
IEEE 2015-2016-NETWORKING PROJECTS, CLOUD COMPUTING PROJECTS, NETWORK SECURIT...Irissolution
 
Testing Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam editionTesting Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam editionJose Manuel Ortega Candel
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsPriyanka Aash
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisPriyanka Aash
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Priyanka Aash
 

Destacado (9)

Presentation
PresentationPresentation
Presentation
 
How to Analyze an Android Bot
How to Analyze an Android BotHow to Analyze an Android Bot
How to Analyze an Android Bot
 
Google android security_2015_report_final
Google android security_2015_report_finalGoogle android security_2015_report_final
Google android security_2015_report_final
 
SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
 SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera... SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
 
IEEE 2015-2016-NETWORKING PROJECTS, CLOUD COMPUTING PROJECTS, NETWORK SECURIT...
IEEE 2015-2016-NETWORKING PROJECTS, CLOUD COMPUTING PROJECTS, NETWORK SECURIT...IEEE 2015-2016-NETWORKING PROJECTS, CLOUD COMPUTING PROJECTS, NETWORK SECURIT...
IEEE 2015-2016-NETWORKING PROJECTS, CLOUD COMPUTING PROJECTS, NETWORK SECURIT...
 
Testing Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam editionTesting Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam edition
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security Controls
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet Analysis
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies
 

Similar a The Incident Response Playbook for Android and iOS

Article on Mobile Security
Article on Mobile SecurityArticle on Mobile Security
Article on Mobile SecurityTharaka Mahadewa
 
Whitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6ppWhitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6ppEric Zhuo
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise21CT Inc.
 
Research in progress defending android smartphones from malware attacks
Research in progress  defending android smartphones from malware attacksResearch in progress  defending android smartphones from malware attacks
Research in progress defending android smartphones from malware attacksJPINFOTECH JAYAPRAKASH
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecuritySubho Halder
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium SecurityJack Mannino
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityCygnet Infotech
 
IT Audit - Shadow IT Systems
IT Audit - Shadow IT SystemsIT Audit - Shadow IT Systems
IT Audit - Shadow IT SystemsDam Frank
 
Evolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaEvolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaAnjoum .
 
Malware Improvements in Android OS
Malware Improvements in Android OSMalware Improvements in Android OS
Malware Improvements in Android OSPranav Saini
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Sounil Yu
 
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...IOSR Journals
 
Top Seven Risks of Enterprise Mobility - How to protect your business
Top Seven Risks of Enterprise Mobility - How to protect your businessTop Seven Risks of Enterprise Mobility - How to protect your business
Top Seven Risks of Enterprise Mobility - How to protect your businessSymantec
 
Evaluate Top Seven Risks of Enterprise Mobility
Evaluate Top Seven Risks of Enterprise MobilityEvaluate Top Seven Risks of Enterprise Mobility
Evaluate Top Seven Risks of Enterprise MobilityRapidSSLOnline.com
 
Comparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for SmartphonesComparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for Smartphonesiosrjce
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howlandnado-web
 

Similar a The Incident Response Playbook for Android and iOS (20)

Article on Mobile Security
Article on Mobile SecurityArticle on Mobile Security
Article on Mobile Security
 
Whitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6ppWhitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6pp
 
Mobile security article
Mobile security articleMobile security article
Mobile security article
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Research in progress defending android smartphones from malware attacks
Research in progress  defending android smartphones from malware attacksResearch in progress  defending android smartphones from malware attacks
Research in progress defending android smartphones from malware attacks
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium Security
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
 
IT Audit - Shadow IT Systems
IT Audit - Shadow IT SystemsIT Audit - Shadow IT Systems
IT Audit - Shadow IT Systems
 
Evolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaEvolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wandera
 
Malware Improvements in Android OS
Malware Improvements in Android OSMalware Improvements in Android OS
Malware Improvements in Android OS
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
 
OS-Project-Report-Team-8
OS-Project-Report-Team-8OS-Project-Report-Team-8
OS-Project-Report-Team-8
 
Top Seven Risks of Enterprise Mobility - How to protect your business
Top Seven Risks of Enterprise Mobility - How to protect your businessTop Seven Risks of Enterprise Mobility - How to protect your business
Top Seven Risks of Enterprise Mobility - How to protect your business
 
Evaluate Top Seven Risks of Enterprise Mobility
Evaluate Top Seven Risks of Enterprise MobilityEvaluate Top Seven Risks of Enterprise Mobility
Evaluate Top Seven Risks of Enterprise Mobility
 
Comparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for SmartphonesComparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for Smartphones
 
A017360104
A017360104A017360104
A017360104
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
 

Más de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Más de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 

Último (20)

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 

The Incident Response Playbook for Android and iOS

  • 1. SESSION ID: The Incident Response Playbook for Android and iOS AIR-W03R Andrew Hoog CEO and Co-founder
 NowSecure
 @ahoog42 @NowSecureMobile
  • 2. Andrew Hoog Author of three books Incident Response for Android and iOS Free and open-source Android Forensics: Investigation, Analysis and Mobile Security for Google Android iPhone and iOS Forensics: Investigation, Analysis and Mobile Security for Apple iPhone, iPad and iOS Devices Expert witness Computer scientist Mobile security researcher 2
  • 3. #RSAC The State of Mobile Security
  • 4. Mobile Devices Are Vulnerable 4 http://www.cvedetails.com/product/15556/Apple-Iphone-Os.html?vendor_id=49http://www.cvedetails.com/product/19997/Google-Android.html?vendor_id=1224 Lifetime Android CVEs by type
 (130 in 2015) Lifetime iOS CVEs by type
 (375 in 2015)
  • 5. Mobile Apps Are Leaking Data 5 Example: Log-in credentials leaking each day Source - Assessing impact of leaky apps: Usernames and passwords
  • 6. Mobile Data Is Valuable Governments, malicious actors will pay to compromise mobile Hacking Team weaponizes mobile security flaws for surveillance Zerodium sells zero-day exploits and offers $1 million rewards for remote, untethered iOS jailbreaks 6 https://www.zerodium.com/program.html Mobile OSs
  • 7. Mobile Incident Response Challenges Mobile technology is different than traditional computers Devices are always on and always connected BYOD and dual use impacts incident response App sandboxing requires different approach to endpoint defense Mobile IR tools are completely different and limited in number 7
  • 8. #RSAC Preparing for a Mobile Incident: Organizational Readiness Mobile Threat Assessment and Mobile Incident Response Tools
  • 9. Mobile Threat Assessment Step 1: Perform a mobile inventory Identify assets: devices, operating systems, installed apps Mobile device management (MDM) software Exchange ActiveSync (EAS) Network traffic analysis at corporate ingress/egress Historical device data is crucial to response Few organizations have yet performed such an audit 9
  • 10. Mobile Threat Assessment Step 2: Correlate your inventory with mobile security intelligence Operating system vulnerabilities (OS CVEs) Leaky and insecure apps Known malware in the wild Other known risks (e.g., malicious Wi-Fi networks, SSL re-signing, etc.) Organizations need to collaborate and share threat information so that enterprises can effectively detect and respond to threats. 10
  • 11. Mobile Threat Assessment Step 3: Work the problem Identify security risks Perform cost/benefit analysis Eliminate “low hanging fruit” and unacceptable risk Document remaining risks Prepare mobile IR playbooks 11 Most enterprises lack visibility into the amount of mobile risk they own
  • 12. Identification and Response at Scale Applying detection and response to 1000s of devices 12 Example of an aggregated view of continual analysis data Infected device
  • 13. Build Your Mobile IR Tool Box When an incident occurs Need tools built for mobile Need to be able to use the tools Need baseline/historical data Santoku Linux - an open-source Linux distro for mobile forensics, security and malware analysis 13
  • 14. 1. Continual Analysis Tools (SCAN) 14
  • 15. 1. Continual Analysis Tools Baseline device properties and behavior Provide historical view of a device Helpful for comparative analysis and anomaly detection 15 Free/Open Source Tools Vulnerability Test Suite (VTS) for Android iVerify-oss
  • 16. 2. Acquisition Tools Device acquisition Backup Logical Physical Proxying network traffic 16 Free/Open Source Tools iTunes (backup) libimobiledevice AF Logical OSE FROST LiME Burp Suite ZAP
  • 17. 3. Analysis Tools Forensic analysis Timeline analysis Searching File carving Behavioral and comparative analysis Malware analysis Network analysis 17 Free/Open Source Tools Android Brute Force Encryption ExifTool Scalpel Sleuthkit Wireshark Nmap
  • 18. #RSAC Mobile Incident Types and
 Response Strategies
  • 19. Mobile Incidents You May Encounter Eight Common Mobile Incident Types
  • 20. Identification Device Indicators of Compromise (IOCs) Increased battery drain Unusual network traffic Certificate errors Unusual log messages Crash reports App Reputation Monitoring Unauthorized use of brand Apps connecting to your transactional servers User Reported 20
  • 21. Containment Once you have identified and logged an incident Gain access to device, if possible Capture device, OS and app baseline Determine if network analysis is appropriate Isolate the device (airplane mode, Faraday bag, etc.) Perform full forensic acquisition 21
  • 22. Note on Handling Incidents Off-Network Capturing device baseline is possible Can leverage VPN for network analysis Individuals care deeply about the security of their device and will work with the IR team to resolve an incident 
 Caveat: if device inspection feels intrusive, people will either not report or not cooperate 22
  • 23. Eradication Once incident is identified Analyze attack artifacts Determine if threat can be removed Identify all impacted (if malware on app store) Remove threat or wipe corporate data 23
  • 24. Recovery Mobile recovery typically involves Re-provision mobile devices Ensure attacker didn’t move laterally within your organization Monitor accounts and systems connected to mobile device and impacted user(s) 
 
 
 
 Note: Effectiveness of social engineering attacks is greatly increased 24
  • 25. Lessons Learned Team debrief: What went wrong, what worked, what can be improved Recommended policies and procedures changes, user education, etc. Determine IOCs Attribution Share threat intel data Inoculate against future attacks Static signatures generally ineffective Focus on anomaly detection Shared insights and cross-referenceable data 25
  • 27. Lost Phone 1. Attempt to locate and remotely lock device 2. Inspect continual analysis data for anomalies 3. Wipe corporate data if step 2 fails 4. Determine potential impact of incident with baseline data: Identity and role of user Data on their device Apps they used 27
  • 28. Device Acting Suspiciously 1. Capture device, OS and app baseline 2. Perform network analysis if appropriate 3. Isolate the device (airplane mode, Faraday bag, etc.) 4. Perform full forensic acquisition (if you have physical access) 5. Analyze device and app artifacts 6. If incident confirmed, determine eradication and recovery steps 28
  • 29. Malware on App Store 1. Secure a copy of the malware 2. Analyze the app Compare to intelligence about known malware Perform static and dynamic analysis 3. Identify impacted users Server logs with user agent App/Play store security processes 4. Determine remediation steps - attempt to block at server level 5. Develop recovery and eradication steps 29
  • 30. #RSAC Incident Response Case Study My Own Personal Device Was Acting Suspiciously
  • 31. It All Began On Saturday Feb. 13 Certificate error Examined the details Determined there was an issue Documented the issue Contacted corporate security team Attempted to re-create on iPad, other iOS devices, laptop, desktop 31 iPhone Screen-shots
  • 32. Info Gathering and Identification Symptoms Gmail app wouldn’t sync Wi-Fi certificate errors Analyzed certificate Hosted in shared environment Istanbul Both used self-signed HTTPS certificate Issued by: ssl@servers.carsimedya.com 32 iPhone screen-shots
  • 33. Continuing Investigation Suspicious DNS entries Queried IP address - resolved to a server in Germany Same DNS as carsimedya.com Social media and SEO related Investigated router configuration Theories Targeted attack Mass router compromise (using known or zero-day vulnerability) 33
  • 34. #RSAC Conclusion Summary and Applying What You’ve Learned
  • 35. Summary Mobile IR is different than traditional IR Limited administrative access You need different tools The keys to mobile incident response success are: Historical device data Timely collection of device data post-incident Trial by fire is not the answer in mobile IR Rehearse your plan Rehearse it again 35
  • 36. Your Next Steps Next week: identify who at your organization is responsible for mobile incident response and whether you have the capability internally Within three months: conduct a proactive mobile risk assessment, build your mobile IR toolkit, familiarize yourself with the tools Within six months you should: establish your response playbooks and rehearse them 36